Management Briefing: A Strategy to Counter Insider Threats

Need help with assignments?

Our qualified writers can create original, plagiarism-free papers in any format you choose (APA, MLA, Harvard, Chicago, etc.)

Order from us for quality, customized work in due time of your choice.

Click Here To Order Now

Todays briefing centers mainly on the concept of insider threats and the strategies our company, Sifers-Grayson, can employ to minimize the likelihood of its occurrence. During this era of advancing technologies, most organizations rely on IT gadgets such as computers in every aspect of their day-to-day operations. These significant transformations in business practices to keep up with the evolving technological environment comes along with its associated security risks, particularly cyber-related crimes. Most IT security-related practices adopted by organizations often focus on mitigating and preventing external cyber-attacks. However, new evidence highlights the crucial nature of insider threats and external attacks in damaging a firms intellectual property and reputation (Gheyas & Abdalla, 2016). Therefore, there is an increasing need for firms, including Sifers-Grayson, to implement strategies that address these risks. We will begin this session by defining important concepts related to our topic and later identify the need for investing in an Identity Governance and Administration solution to combat security threats.

What is an insider threat? To understand this concept, one needs to be knowledgeable of who an insider is and the definition of the term threat with regard to information security. The word insider refers to an individual who has been licitly empowered with the entitlement to represent, access and makes decisions concerning one or more elements of a companys structure. It elucidates a person with authorized access to a firms IT system (Gheyas & Abdalla, 2016). On the other hand, threat relates to anything with the prospective to cause severe damage or harm to a firms IT system or its associated assets. Therefore, insider threats refer to any malicious practices or operations triggered by people with warranted access to a companys IT system that cause harm to an enterprises network and IT infrastructure (Gheyas & Abdalla, 2016). These activities may be initiated by employees, subcontractors, trusted business partners, contractors, or suppliers. Insider threats fall into three major categories: infiltrators, negligent insiders, and malicious insiders.

To avert the probability of insider threats, I recommend the adoption of an Identity Governance and Administration (IGA) approach based on three primary reasons. First, this strategy plays a crucial role in reinforcing a firms security system and mitigating risks within the workplace. According to a particular survey, around 70% of users have higher access privileges than needed to execute their work-related tasks (Kumar & Bhardway, 2018). These privileges typically arise from bulk authorizations for access risks, regular shifts in work stations or roles, and the lack of periodic reviewing of users access.

To avoid these cases, the firm can leverage IGA to minimize risks by adopting RBAC (role-based access controls). RBAC is a strategy used to constrain network access based on the duties or responsibilities of individual uses in the workplace (Kumar & Bhardway, 2018). This component allows workers to have entitlement-related access to the data they require to execute their tasks and hinders them from retrieving pertinent information not related to their roles. The aforementioned approach demands that the firm develops well-defined duties for all employees and has insight into the access privileges needed to perform each responsibility. Through this approach, the firm will be able to distinguish risky employee populaces, improper access rights, policy breaches, and alleviate these risk factors.

Second, IGA can play a crucial role in fostering compliance, certification, and review procedures. Organizations currently not only have to oversee board members, vendors, and consumer demands, they also have to ensure that they adhere to the stipulations by various governing regulations and boards. Companies that align their compliance measures with an IGA program are usually able to monitor this aspect continuously and restrict access to the people that need it; this consequently fosters adherence.

IGA solutions not only facilitate the effective management of financial data and patient records; it also acts as proof that an enterprise is employing the necessary actions to meet the regulatory requirements. Gheyas and Abdalla (2016) also reveal the significance of this approach in enhancing the review processs effectiveness and swift nature. IGA has in-built reporting capabilities to fulfill pertinent industry and government regulations (What is identity governance, n.d.). An efficient compliance program often allows multiple and regular access reviews to be performed at a specific time to ensure an auditor executes his duties without utilizing substantial resources from the firm. Cutting-edge IGA solutions facilitate the aforementioned process using a highly visual approach; it enables users to view certifications and privileges in a graphical, user-friendly display. This, in turn, minimizes the probability of errors and decreases the likelihood of access not being adequately comprehended.

Lastly, the proposed approach promotes efficiency across a companys framework. An appropriate IGA solution facilitates an organizations ability to do more with less. Leveraging this approach for the implementation of RBACs, regular user access certifications, and reviews, and automated de-provisioning and provisioning saves time and fosters the streamlining of the entire procedure. An IGA approach should not be perceived as a one-time project but rather as a continuous initiative with attainable and focused objectives (What is Identity Governance, n.d.). This will enable ones business to prepare for change and growth, improve its compliance strategies, and minimize security threats.

If adopted, this approach will be instrumental in strengthening Sifer-Graysons security measures, particularly against insider threats. An IGA solution will enhance the companys capability to develop and oversee user accounts, I.T related roles, and access rights for systems users within the workplace. This means that businesses can effectively manage password management, user provisions, access governance, policy management, and identity repositories, thereby reducing internal threats and improving efficiency.

References

Gheyas, A. I., & Abdallah, E. A., (2016). Detection and prediction of insider threats to cyber security: A systematic literature review and meta-analysis. Big Data Analytics, 1, 129. Web.

Kumar, V., & Bhardwaj, A., (2018). Identity management systems: A comparative analysis. International Journal of Strategic Decision Sciences, 9(1), 63-78. Web.

What is Identity Governance and Administration (IGA)? SailPoint. Web.

Need help with assignments?

Our qualified writers can create original, plagiarism-free papers in any format you choose (APA, MLA, Harvard, Chicago, etc.)

Order from us for quality, customized work in due time of your choice.

Click Here To Order Now